All Projects → libc-db → Similar Projects or Alternatives

375 Open source projects that are alternatives of or similar to libc-db

Awd Predator Framework
AWD攻防赛webshell批量利用框架
Stars: ✭ 265 (+1161.9%)
Mutual labels:  ctf
SpacingItemDecoration
ItemDecoration for RecyclerView that allows you to set spacing between and around list items in flexible way.
Stars: ✭ 83 (+295.24%)
Mutual labels:  offsets
Pwntools
CTF framework and exploit development library
Stars: ✭ 8,585 (+40780.95%)
Mutual labels:  ctf
CTF-Game
Capture the flag Game
Stars: ✭ 14 (-33.33%)
Mutual labels:  ctf
Cardpwn
OSINT Tool to find Breached Credit Cards Information
Stars: ✭ 187 (+790.48%)
Mutual labels:  pwn
Crypton
Library consisting of explanation and implementation of all the existing attacks on various Encryption Systems, Digital Signatures, Key Exchange, Authentication methods along with example challenges from CTFs
Stars: ✭ 995 (+4638.1%)
Mutual labels:  ctf
eth-challenge-base
xinetd docker for building ethereum contract challenges
Stars: ✭ 74 (+252.38%)
Mutual labels:  ctf
ctf
Capture The Flag Information
Stars: ✭ 12 (-42.86%)
Mutual labels:  ctf
goelftools
Library for parsing ELF files written in pure Go.
Stars: ✭ 26 (+23.81%)
Mutual labels:  pwn
phdctf-2017
PHDays Online CTF 2017. Developed with ♥ by Hackerdom team
Stars: ✭ 22 (+4.76%)
Mutual labels:  ctf
ocean ctf
CTF平台 动态flag docker部署管理 管理端由flask提供API VUE+element构建
Stars: ✭ 129 (+514.29%)
Mutual labels:  ctf
juice-shop-ctf
Capture-the-Flag (CTF) environment setup tools for OWASP Juice Shop supporting CTFd, FBCTF and RootTheBox
Stars: ✭ 287 (+1266.67%)
Mutual labels:  ctf
Offport killer
This tool aims at automating the identification of potential service running behind ports identified manually either through manual scan or services running locally. The tool is useful when nmap or any scanning tool is not available and in the situation during which you did a manual port scanning and then want to identify the services running behind the identified ports.
Stars: ✭ 40 (+90.48%)
Mutual labels:  ctf
PTE
Platform Test Edition
Stars: ✭ 18 (-14.29%)
Mutual labels:  ctf
readhook
Red-team tool to hook libc read syscall with a buffer overflow vulnerability.
Stars: ✭ 31 (+47.62%)
Mutual labels:  libc
Heapinspect
🔍Heap analysis tool for CTF pwn.
Stars: ✭ 177 (+742.86%)
Mutual labels:  pwn
Tiny Xss Payloads
A collection of tiny XSS Payloads that can be used in different contexts. https://tinyxss.terjanq.me
Stars: ✭ 975 (+4542.86%)
Mutual labels:  ctf
factordb-python
FactorDB client library with Python
Stars: ✭ 34 (+61.9%)
Mutual labels:  ctf
connect
tiny cross-platform socket API library
Stars: ✭ 46 (+119.05%)
Mutual labels:  libc
CTF-Site
介绍一些CTF训练的站点
Stars: ✭ 83 (+295.24%)
Mutual labels:  ctf
CTF
CTF binary exploit code
Stars: ✭ 37 (+76.19%)
Mutual labels:  pwn
doubletap
A very loud but fast recon scan and pentest template creator for use in CTF's/OSCP/Hackthebox...
Stars: ✭ 23 (+9.52%)
Mutual labels:  ctf
jerseyctf-2021-challenges
JerseyCTF 2021
Stars: ✭ 22 (+4.76%)
Mutual labels:  ctf
Flag-Capture
Solutions and write-ups from security-based competitions also known as Capture The Flag competition
Stars: ✭ 84 (+300%)
Mutual labels:  ctf
Ctf Learn Writeup
Writeup of security — CTFLearn Challenges.
Stars: ✭ 31 (+47.62%)
Mutual labels:  ctf
Docker War
Docker based Wargame Platform - To practice your CTF skills
Stars: ✭ 30 (+42.86%)
Mutual labels:  ctf
concise-cheat-sheets
Cheat Sheets for programming languages and tools
Stars: ✭ 98 (+366.67%)
Mutual labels:  ctf
clipper
Implementation for the clipper library in rhino and grasshopper.
Stars: ✭ 55 (+161.9%)
Mutual labels:  offsets
mini-kali
Docker image for hacking
Stars: ✭ 15 (-28.57%)
Mutual labels:  ctf
Reverse Shell Generator
Hosted Reverse Shell generator with a ton of functionality. -- (Great for CTFs)
Stars: ✭ 238 (+1033.33%)
Mutual labels:  ctf
Attack-Defense-Platform
A framework that help to create CTF Attack with Defense competition quickly
Stars: ✭ 23 (+9.52%)
Mutual labels:  ctf
ctftime.org
meta repository for ctftime.org issues, feature-requests etc
Stars: ✭ 64 (+204.76%)
Mutual labels:  ctf
Web-Exploitation-Workflow
Web Exploitation Workflow for CTF Challenges
Stars: ✭ 33 (+57.14%)
Mutual labels:  ctf
Mipt Ctf
A small course on CTF (wargames) for beginners [in Russian]
Stars: ✭ 221 (+952.38%)
Mutual labels:  ctf
Enum.py
A tool to enumerate network services
Stars: ✭ 23 (+9.52%)
Mutual labels:  ctf
CSGO-Offset-Scanner
Java Based Cross-Platform CSGO Offset and Netvar Scanner
Stars: ✭ 28 (+33.33%)
Mutual labels:  offsets
tosh
Imagine your SSH server only listens on an IPv6 address, and where the last 6 digits are changing every 30 seconds as a TOTP code...
Stars: ✭ 406 (+1833.33%)
Mutual labels:  ctf
Shiva
An Ansible playbook to provision a host for penetration testing and CTF challenges
Stars: ✭ 220 (+947.62%)
Mutual labels:  ctf
watchman
AML/CTF/KYC/OFAC Search of global watchlist, sanctions, and politically exposed person (PEP)
Stars: ✭ 167 (+695.24%)
Mutual labels:  ctf
xeca
PowerShell payload generator
Stars: ✭ 103 (+390.48%)
Mutual labels:  ctf
robot hacking manual
Robot Hacking Manual (RHM). From robotics to cybersecurity. Papers, notes and writeups from a journey into robot cybersecurity.
Stars: ✭ 169 (+704.76%)
Mutual labels:  ctf
Ctfnote
CTFNote is a collaborative tool aiming to help CTF teams to organise their work.
Stars: ✭ 213 (+914.29%)
Mutual labels:  ctf
bento
Bento Toolkit is a minimal fedora-based container for penetration tests and CTF with the sweet addition of GUI applications.
Stars: ✭ 74 (+252.38%)
Mutual labels:  ctf
fhq-server
This is an open source platform for competitions of computer security.
Stars: ✭ 33 (+57.14%)
Mutual labels:  ctf
Bscan
an asynchronous target enumeration tool
Stars: ✭ 207 (+885.71%)
Mutual labels:  ctf
BerylEnigma
一个为渗透测试与CTF而制作的工具集,主要实现一些加解密的功能。
Stars: ✭ 329 (+1466.67%)
Mutual labels:  ctf
noxCTF-2018-PSRF-as-Pwn
No description or website provided.
Stars: ✭ 50 (+138.1%)
Mutual labels:  ctf
TomatoTools
TomatoTools 一款CTF杂项利器,支持36种常见编码和密码算法的加密和解密,31种密文的分析和识别,支持自动提取flag,自定义插件等。
Stars: ✭ 66 (+214.29%)
Mutual labels:  ctf
Picoctf
The platform used to run picoCTF. A great framework to host any CTF.
Stars: ✭ 203 (+866.67%)
Mutual labels:  ctf
ctf4noobs
Resumão da massa sobre Capture the Flag.
Stars: ✭ 18 (-14.29%)
Mutual labels:  ctf
kernelpwn
kernel-pwn and writeup collection
Stars: ✭ 348 (+1557.14%)
Mutual labels:  ctf
Hackthevote
Handouts, setup scripts, sources, and solutions for challenges from Hack The Vote CTFs
Stars: ✭ 198 (+842.86%)
Mutual labels:  ctf
factordb
RSA primes numbers /RSA/CTFs
Stars: ✭ 42 (+100%)
Mutual labels:  ctf
Angr Tutorial For CTF
angr tutorial for ctf
Stars: ✭ 97 (+361.9%)
Mutual labels:  ctf
CryptionTool
一个CTF+渗透测试工具框架,集成常见加解密,密码、编码转换,端口扫描,字符处理等功能
Stars: ✭ 62 (+195.24%)
Mutual labels:  ctf
Ctf
(mostly web related) web challenge writeups between 2011 and 2015
Stars: ✭ 20 (-4.76%)
Mutual labels:  ctf
Freed0m
个人学习笔记,多少有借鉴。请谅解。博客主页:
Stars: ✭ 60 (+185.71%)
Mutual labels:  ctf
avast-ctf-cambridge-2018
🎖 A complete write-up of the Avast challenge given at Hack Cambridge 2018
Stars: ✭ 16 (-23.81%)
Mutual labels:  ctf
Pwn debug
Aim to help building exploitation of CTFs pwn game quickly
Stars: ✭ 149 (+609.52%)
Mutual labels:  pwn
Snoop
Snoop — инструмент разведки на основе открытых данных (OSINT world)
Stars: ✭ 886 (+4119.05%)
Mutual labels:  ctf
301-360 of 375 similar projects